How to do it...

In this recipe we will remotely elevate privilege on a Linux device:

  1. First, let's log in to the Metasploitable VM and add a standard user.
Metasploitable's default username is msfadmin and password msfadmin.
  1. From the console, enter the following commands to add a user and validate the IP address of the Metasploitable host:
cd <enter>ifconfig <enter>sudo useradd -m user7 <enter> msfadmin <enter>exsudo passwd user7 <enter> password <enter> password <enter>exit <enter>
Metasploitable console
  1. From Kali, let's start Armitage.
Refer to Chapter 4, Finding Exploits in the Target, for information on starting Armitage.
  1. From Armitage, ...

Get Kali Linux Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.